Security vendor coalition cleans 43,000 malware infections used for cyberespionage

The removed tools were used by a prolific Chinese cyberespioange group dubbed Axiom

A coalition of security vendors has disrupted the activities of a sophisticated group of attackers tied to China that, over the past six years, infiltrated the computers of many Fortune 500 companies, journalists, environmental groups, software companies, academic institutions, pro-democracy groups and government agencies around the world.

The so-called "interdiction" effort was publicly announced earlier this month and targeted a cyberespionage group dubbed Axiom. It saw the participation of Novetta, Cisco Systems, Microsoft, FireEye, F­Secure, iSight Partners, Symantec, Tenable Network Security, ThreatConnect, ThreatTrack Security and Volexity.

So far the vendors' disruptive action called Operation SMN resulted in the removal of 43,000 instances of malicious tools installed by the Axiom attackers on compromised computers, according to a full report published Monday by Novetta, the data analytics firm that led the coalition.

The clean-up effort was done through Microsoft's Malicious Software Removal Tool (MSRT), which is updated and distributed through Windows Update monthly, and through the security products of other vendors involved in the operation.

One hundred eighty infections were instances of Hikit, a malware program used by Axiom for data exfiltration and persistence during the last stages of its attacks, Novetta said.

Hikit is one of the malicious programs digitally signed with a certificate belonging to security firm Bit9 in 2012 after hackers broke into the company's infrastructure. Novetta believes that the Axiom attackers were involved in that attack, as well as in others. Tools and infrastructure used by the group overlap with those used in many cyberespionage campaigns discovered in recent the years including Operation Aurora that affected Google, the Elderwood Project, Shell_Crew, Operation Deputy Dog, Operation Ephemeral Hydra and Operation Snowman.

"The Axiom threat group is a well-resourced, disciplined, and sophisticated subgroup of a larger cyber espionage group that has been directing operations unfettered for over six years," Novetta said in its report. "Novetta has moderate to high confidence that the organization tasking Axiom is a part of Chinese Intelligence Apparatus."

The intelligence gathered so far suggests that the Axiom group is handling the data stealing and the long-term persistence stages of the cyberespionage campaigns. Once a computer network is infiltrated the group monitors and adapts its tools to topology changes or new security controls added to the network over time. In some cases its persistence can be measured in years, Novetta said.

The Axiom attackers set up separate command-and-control infrastructure for almost every target infected with Hikit and the Hikit binaries themselves are customized for every target's environment. Novetta believes that the organizations whose computers eventually get infected with the Hikit malware are either of particular importance to the Axiom group and its handlers or that their environments are hardened and require more specialized malware.

Based on MSRT telemetry data, Hikit infections were primarily detected on computers located in the U.S., South Korea, Taiwan, Japan and the European Union. Affected organizations include Asian and Western government agencies, NGOs that deal with human rights and environmental policy, electronics and network equipment manufacturers, venture capital firms, media organizations, telecommunications firms, cloud computing providers and academic institutions.

"Axiom's actions targeting the above industries have fit in particularly well with China's strategic interests and with their most recent Five Year Plans accepted in 2006 and 2011," Novetta said. "The 12th Five Year Plan displays China's new direction of pursuing advanced technology and advanced R&D efforts. As China begins its shift away from dependence on foreign technology (specifically the US), more and more corporations and organizations may be targeted by Axiom, and/or other groups that receive the same or similar tasking, as the Chinese play catch up."

In the past few years, an increasing number of reports have suggested direct links between cyberespionage attacks and the Chinese government, especially China's People's Liberation Army. However, the Chinese government has repeatedly denied allegations that it is involved in cyberattacks against other governments and foreign companies.

The U.S. Department of Justice charged five supposed members of the Chinese People's Liberation Army in May for their roles in state-sponsored attacks that involved hacking into computers of U.S. companies to steal trade secrets. Chinese officials countered with their own accusations that the U.S. has hacked into Chinese government departments, companies and universities and that "China is a victim of severe U.S. cybertheft, wiretapping and surveillance activities."

Novetta's report is accompanied by detailed analyses of the malware used by the Axiom group, as well as hashes and detection signatures.

Tags MicrosoftmalwarespywaresymantecintrusionFireEyeCisco SystemsTenable Network SecurityThreatTrack SecurityiSight PartnersVolexityNovettaThreatConnectF­Secure

Show Comments